Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

.webreplay{ border: solid 2px #777; padding: 15px 5px; margin: 0 0 10px 15px; } @media (min-width:360px){ .webreplay{ min-width: 290px; float: right; } } On-demand Webinar MktoForms2.loadForm("//sponsored.aha.org", "734-ZTO-041", 5894);
Unix and Unix-like systems drive most of today's computer systems. Vulnerabilities and malware Threat mitigation Comprehensive security policies Access control Regular updatesand backups Training employees Improving posture and maturity View entire report under key issues.…
Questions regarding this PSA should be directed to your local FBI Field Office. Local Field Office Locations: www.fbi.gov/contact-us/field-offices
This edition of Hacking Healthcare takes a look at how risk management is evolving with the increase of remote work. We start by revisiting the long running Huawei saga to give you an update on a new report from the United Kingdom’s Parliament that is bound to antagonize the Chinese government and…
The U.S. Department of Health and Human Services’ (HHS) Health Sector Cybersecurity Coordination Center (HC3) invites you to join its monthly webinar on October 15th.  This initiative will provide actionable information on health sector cybersecurity threats and mitigations. HC3 analysts will…
The FBI Detroit Field Office, in coordination with the Office of Private Sector (OPS), prepared this LIR to inform members of the health care industry and the financial sector on mass marketing fraud schemes targeting medical providers for financial gain. Recent reporting from multiple sources…
Cyber risk should be evaluated in terms of potential risk to patient care and safety. Security and privacy of patient data is very important but not above patient safety.
Ransomware attacks on hospitals are not white collar crimes, they are threat-to-life crimes because they directly threaten hospitals.
A HIGH-LEVEL GUIDE FOR HOSPITAL AND HEALTH SYSTEM SENIOR LEADERS. Health care organizations continually face evolving cyberthreats that can put patient safety at risk.
The good — our society clearly recognizes the vital role our hospitals and health systems play in our nation’s critical infrastructure and how important they are to our communities’ health and safety. The bad — we have seen an increase in the frequency, severity and sophistication of cyberattacks…